Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when...

62
Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation June 2020 college.police.uk

Transcript of Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when...

Page 1: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

Code of Practice for the Law Enforcement Data Service (LEDS)

Guidance Document

Consultation June 2020

college.police.uk

Page 2: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

2OFFICIAL

College of PolicingOFFICIAL

Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

© College of Policing Limited (2020)

This publication is licensed under the terms of the Non-Commercial College Licence v1.1 except where otherwise stated. To view this licence visit http://www.college.police.uk/Legal/Documents/Non_Commercial_College_Licence.pdf

Where we have identified any third-party copyright information, you will need to obtain permission from the copyright holders concerned.

Any enquiries regarding this publication or to request copies in accessible formats please contact us at [email protected]

Page 3: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

3

OFFICIAL

OFFICIAL Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

Contents

1 Introduction 5

2 The purpose of the Code and Guidance Document 8

3 Scope of the Code and Guidance Document 10

4 Structure of the Guidance Document 13

5 Definitions 15

5.1 Data protection and data processing 15

5.2 Data processing functions 17

5.3 Policing, law enforcement and safeguarding purposes 18

6 Governance of LEDS 19

7 Compliance and malpractice 21

8 Requirements of the Code of Practice and Guidance Document 22

A Securing the data held on LEDS 22

B Creating the data record on LEDS 26

C Amending and updating the data record on LEDS 30

D Validating the data record on LEDS 33

E Review, retention and disposal of data on LEDS 36

F Accessing and applying the data held on LEDS 41

G Reporting and analysing the data held on LEDS 44

H Sharing data held on LEDS 47

I Accountability for and auditing of LEDS data access and usage 51

J Training and continuing professional development for LEDS 54

9 Further Information 57

OFFICIAL

Page 4: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

4Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

Page 5: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

5Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

1

OFFICIAL

OFFICIAL

Introduction1

1.1 This Guidance Document should be read in conjunction with the Code of Practice for the Law Enforcement Data Service (LEDS). The document is addressed to those who are responsible for developing, maintaining and securing the integrity of LEDS. The Code sets out 10 clear principles to ensure the ethical, fair, diligent and impartial use of LEDS by organisations, as led by their chief officers. This document clarifies the requirements which support the 10 principles of the Code and clarifies how managers of LEDS user organisations and staff who are direct users have supporting responsibilities in relation to the Code. It is also addressed to all organisations that are granted access to LEDS, to the managers, members and staff of these organisations, and to those responsible for giving training on the implementation and use of LEDS.

1.2 A separate Public Guide to the Code of Practice for LEDS provides information for those interested in the scrutiny of LEDS as a law enforcement tool. This also assists members of the public, whose data may be held on LEDS, with guidance as to how their data could be used within LEDS, as well as how to access, change or delete personal information that has been wrongly entered or retained.

1.3 Everyone in law enforcement and policing must maintain lawful, ethical and professional standards when using data and personal information for law enforcement safeguarding and wider policing purposes. This is crucial in ensuring public confidence in the legitimacy and integrity of how such data is collected, maintained, applied and eventually deleted.

1.4 The Code of Practice for LEDS is issued by the College of Policing, under Section 39A of the Police Act 1996 (as amended by Section 124 of the Anti-social, Crime and Policing Act 2014). It serves as statutory guidance for the police chiefs of England and Wales. All LEDS user organisations not legally covered by the Code will be contractually required to follow the principles and behaviours laid down by the Code and this Guidance Document. The respective chief officer/chief executive representatives of these organisations will sign up to conditions within a joint-controller agreement to use LEDS.

1.5 The Home Office, through the National Law Enforcement Data Programme (NLEDP), has created LEDS. LEDS provides police and other law enforcement agencies with current and joined-up information – on demand and at the point of need – to help prevent crime and better safeguard the public. This work will, in due course, result in the decommissioning of the Police National Computer (PNC) and the Police National Database (PND). The NLEDP is relocating and combining the separate PNC and PND systems into a single technology platform in LEDS. The LEDS platform will hold the multiple existing data sets currently in the PNC and the PND for law enforcement to be accessed via a single interface.

1

5

Page 6: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

6OFFICIAL

College of PolicingOFFICIAL

Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

The data will mostly be kept separate and only combined when LEDS is queried. The National Register of Missing Persons (NRMP) will also be created and located within LEDS. The structure of the platform will allow the addition of further data sets at a later date.

1.6 The data sets from both the PNC and the PND will be co-located in LEDS to improve accessibility for those users who need full access to both. Security provision will be in place to retain separation for those users who only need access to specific data sets. This will provide law enforcement agencies and other user organisations with an enhanced set of national information, which will be accessible through a single route for the first time.

1.7 Working alongside the NLEDP, the College of Policing has developed the Code and this Guidance Document to provide guidance on the professional and ethical use of LEDS. These provide a framework and operational context for relevant authorities, such as Her Majesty’s Inspectorate of Constabulary and Fire & Rescue Services (HMICFRS), to monitor how LEDS is governed, managed and used. Where the Code is directed towards the head of each organisation the Guidance Document aims to provide the whole organisation with direction. The Guidance Document builds upon the Code and provides further details. The existing Codes of Practice for the PNC and the PND will work in parallel until these systems have been decommissioned. However, if information is being accessed through LEDS, organisations and individuals will be expected to comply with the LEDS Code. The Codes of Practice for the PNC and the PND are supplemented by ‘The PNC User Manual’ and ‘The PND Manual of Guidance/Business Rules’, respectively. These documents will also be referenced as guidance for LEDS until a LEDS user manual or a set of business rules replaces them.

1.8 Specific business rules will be created and amended from time to time. Those that have the greatest potential impact on the operation of LEDS will be known as “LEDS Performance Metrics” documents, and will be developed by the Home Office, in conjunction with the NPCC. These will be based on existing metrics and targets, and identifying or developing those which are LEDS specific. The documents and any subsequent change will be impact assessed by affected LEDS user organisations. The implementation date of any LEDS Performance Metric will be three months after the document is published unless the document says otherwise. The Performance Metrics will include training, data quality measures, security and supplier requirements.

Page 7: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

7

OFFICIAL

OFFICIAL Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

1.9 The Home Office, working with the National Police Chiefs’ Council (NPCC) and the College of Policing, seeks to bolster confidence in LEDS by:

n creating the Code to ensure chief officers have a set of clear principles to help them ensure the ethical, fair, diligent and impartial use of LEDS within their organisations

n creating this Guidance Document in sufficient detail that users, managers, suppliers, auditors and trainers will be able to determine the responsibilities that support those principles and understand whether they have been met

n maintaining the Code, Guidance Document and the Public Guide, as well as answers to frequently asked questions in a single, publicly available location online

n reviewing and refreshing the Code, Guidance Document and Public Guide regularly to take new developments into account

n documenting and maintaining Performance Metrics to promote improvements

Page 8: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

8Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

2.1 The purpose of the Code is to support the ethical, fair, diligent use of LEDS. The Code supports key principles in upholding fundamental human rights, demonstrating equal respect to all people and acting in accordance with the law. The Code is underpinned by the seven principles of public life (‘Nolan Principles’), the Code of Ethics for policing, the General Data Protection Regulation (GDPR) and the law enforcement principles set out in the Data Protection Act (DPA) 2018. The Code will achieve this through five important aims:

The purpose of the Code and Guidance Document2

Safeguarding people: Facilitating the appropriate use of accurate data by law enforcement agencies to bring offenders to justice, prevent crime and protect vulnerable people. LEDS will also include the National Register of Missing Persons (NRMP) to help agencies locate those who are missing and safeguard people who may be vulnerable.

Promoting accountability: Ensuring that activities undertaken in relation to LEDS have clear lines of responsibility, so each organisation that uses or supplies data can demonstrate that they understand and comply with the principles that support the Code. The Code and the Guidance Document encourage transparency in how personal data within LEDS is used, managed and deleted.

Promoting understanding: Enabling greater understanding of the objectives of LEDS as a law enforcement information system. The Code and Guidance Document use plain language so users of LEDS can be confident in how to use the system to support the prevention and detection of crime, protect the public and safeguard vulnerable people. Members of the public should feel reassured that the protections provided by the Code and the Guidance Document will help to preserve their data and privacy interests.

Enabling performance: Continuously improving the value of the data within LEDS by promoting better data quality, ensuring the relevance of the information and strengthening partnership working where information is shared between organisations. This will be facilitated by training in the use of LEDS and a requirement for organisations to proactively support continuing practice development among all users.

Page 9: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

9Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

2.2 LEDS will only be effective if its data is of high quality. The Code aims to ensure that a high level of data quality is maintained, and to encourage better use of data for appropriate purposes. Sharing access to accurate data nationally allows users to take advantage of some of the enhanced functionality of LEDS and helps policing, law enforcement and safeguarding agencies understand the true nature of the challenges they face, while ensuring the safe, effective and efficient deployment of resources. This results in public benefits through public protection, crime investigation and multi-agency safeguarding, as policing can become ‘borderless’. For example:

n police may search for particular crimes along a road network and across county borders

n an arresting force can find the relevant offending history of an individual throughout the United Kingdom

n data on high-risk offenders shared with probation officers can improve the management of risk when individuals are returned to their communities or move to another location

n police forces can share data with schools at the earliest opportunity to alert them of children who have been exposed to domestic abuse or other forms of adverse childhood experience

Promoting fairness: The public need confidence in the integrity of data processing within LEDS and have faith that it is compliant with the law. The processing of personal data for law enforcement purposes must be lawful, fair, transparent, and consistent with data protection principles. Information created and retained by law enforcement must be proportionate, lawful, ethical and necessary. The Code and Guidance Document support the mechanisms (training, learning, development, audit and inspection) that will ensure LEDS is not used in a discriminatory or unethical manner. The Code and Guidance Document will be reviewed regularly to make sure they are consistent with evolving human rights, data protection and ethical standards, such as the Code of Ethics for policing.

Page 10: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

10Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

3.1 The College of Policing issues the Code as statutory guidance under Section 39A of the Police Act 1996, as amended by Section 124 of the Anti-social Behaviour, Crime and Policing Act 2014.

3.2 As a code issued under that legislation, the legal status of the Code of Practice for LEDS:

n applies to the police forces maintained for the police areas of England and Wales, as defined in Section 1 of the Police Act 1996 (or as defined in any subsequent legislation)

n relates specifically to chief officers in the discharge of their duties. A chief officer of police shall have regard to the Code. By contractual arrangements, other agencies within the United Kingdom that have been granted access to the platform and selected data sets must give regard to the principles and behaviours of the Code as detailed by this Guidance Document.

3.3 The Code recognises that there is an existing legal framework for the use of information in legislation relating to data protection and human rights. The Code references pertinent legislation, such as the DPA 2018 and the Human Rights Act 1998. In particular, Part 3 of the DPA 2018 sets out a specific regime for law enforcement authorities. Part 2 of the DPA, which incorporates the GDPR, sets out the regime for data processed for other purposes, including wider policing purposes – such as community and educational activity – and safeguarding responsibilities. Everyone who has access to personal data is required to use it according to the current legislative framework.

3.4 Data protection legislation identifies certain organisational responsibilities in the processing of data. LEDS user organisations will be subject to joint-controller arrangements which take account of the different types and sources of data, the different purposes of the processing and the status of organisations in terms of the data protection legislation. Those arrangements will necessarily reflect those differences.

3.5 Every organisation that accesses and uses LEDS is expected to comply with the responsibilities and obligations set out in the Code via the Guidance Document. Although the Home Office will not have statutory responsibility for many of these bodies, it works in collaboration with the NPCC as designated lead joint controllers of the service, under the provision of the DPA 2018. The NPCC acts as a coordinating body for police forces across the United Kingdom through an agreement made under Section 22A of the Police Act 1996. The NPCC is a ‘competent authority’ under the DPA 2018, Part 3, and acts as a lead joint controller on behalf of all police forces and organisations that are members of

3Scope of the Code and Guidance Document

Page 11: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

11Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

the NPCC, together with the Home Office. All LEDS user organisations will be required to commit to following the Code and the Guidance Document and will be parties to a joint-controller agreement. This means that law enforcement and safeguarding agencies using LEDS should take account of this guidance and follow the relevant sections. Suppliers of services will be subject to data processing contracts setting out their contractual responsibilities to:

n adhere to the expectations of the Code

n ensure that any systems connecting with the platform align with LEDS requirements

n produce timetabled remedial plans where a supplier’s product is not compliant with the Code, Guidance Document, Performance Metrics or any LEDS Manual of Guidance or Business Rules

n comply with data protection legislation

3.6 Chief officers are primarily responsible for organisational and user compliance with the Code and this Guidance Document.

For policing this includes:

n the chief constable, in relation to a police force maintained under Section 2 of the Police Act 1996

n the Commissioner of Police of the Metropolis, in relation to the Metropolitan Police Service

n the Commissioner of Police for the City of London, in relation to City of London Police

n the chief constable, in relation to the British Transport Police

Through joint-controller agreements with other organisations granted access to LEDS, chief officer responsibility extends to the individuals with responsibility for senior management, such as chief officers of other police forces, such as Police Scotland, chief executive officers, chief executives, directors and permanent secretaries, who will also be deemed primarily responsible for organisational and user compliance with the Code and the Guidance Document.

Page 12: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

12Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

3.7 A list of the current organisations that are signing up to the use of LEDS will be maintained by the Home Office and will be available online. Part 3 of the DPA 2018 defines the competent authorities processing data for law enforcement purposes as, but not limited, to:

n the police

n criminal courts

n prisons

n non-policing law enforcement

n any other body that has statutory functions to exercise public authority or public powers for law enforcement purposes

Data on LEDS may also be shared with organisations that are responsible for supporting the purposes of the joint controllers in policing, law enforcement or safeguarding activities. This includes some commercial organisations, given limited access to redacted or filtered data for use in applications that support law enforcement purposes, such as checking for vehicle fraud. Access by these organisations will be subject to data processing contracts. It is not permissible for access to be granted to any organisation for purposes other than those of the controllers.

3.8 Chief officers must introduce and maintain vetting and accreditation arrangements within their organisations, in accordance with police or government vetting standards. The operation and use of LEDS must comply with the principles set out in the Code, and must also comply with guidance issued under or referenced within the Code. Unless otherwise stated, ‘use of LEDS’ includes any data functions associated with LEDS, such as accessing the platform and using the information obtained from LEDS.

3.9 A LEDS user may have a role aligned to a specific data function, such as data entry, or could be using LEDS as part of a wider law enforcement or safeguarding role, such as a frontline police officer accessing LEDS for operational reasons. The user’s responsibilities will be pertinent to the specified data function and there may seem to be some overlaps between functions for some users. The Code does not create new roles or activities for the use of LEDS, but describes the expectations of how existing roles and activities in processing data should be carried out. Although LEDS users are expected to read across all sections of the Code initially, it is published so that each section can be accessed and read independently.

Page 13: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

13Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

4.1 This guidance is laid out under sections which reflect data processing functions and supporting functions in managing LEDS as a data platform. Maintaining integrity of the platform, and the confidentiality and quality assurance of the data within it, are ‘golden threads’ which run through the sections of the Code.

Data processing (as defined in the DPA 2018) is “an operation or set of operations which is performed on information, or on sets of information”. Broadly speaking, this includes the collection, storage and manipulation of items of data to produce meaningful information. Data processing for LEDS will involve various processes or functions, including creating the data record, amending the data record, validating data, reviewing, retaining and deleting data, accessing and applying data, disclosing or sharing data, analysing data and auditing data.

4.2 Each section includes a short overview which identifies one of the 10 principles which support the Code and explains the overall requirement in relation to that function. This may include references to specific guidance or legislation which should be read in conjunction with the Code. Guidance on expected performance and practice is issued to police forces from time to time by relevant bodies, such as the NPCC, which succeeded the Association of Chief Police Officers (ACPO) on 1 April 2015, and took over ownership of any ACPO guidance that remains current. The College of Policing, the professional body for policing since 2012, sets standards for professional practice, including issuing codes of practice and regulations, for the 43 forces in England and Wales. The College of Policing produces Authorised Professional Practice (APP) and other guidance that provides further detail to support expectations of good practice. While such guidance in itself does not have a statutory mandate, its inclusion within the Code should be considered as a further indication of the standards of practice and performance to be expected of LEDS users. HMICFRS will apply the same standards to all organisations accessing LEDS and will use guidance such as APP as the benchmark of expected practice. While written to support policing, other law enforcement agencies should access APP and should incorporate that guidance into their own context.

4.3 The overview is then followed by a description of the responsibilities or obligations that follow at each level, which include responsibilities under data protection legislation:

Structure of the Guidance Document4

The chief officer of the organisation which has been granted access to LEDS. This may be a police force or other body that has statutory functions to exercise public authority or other responsibilities that support any of the law enforcement or safeguarding purposes. This responsibility vests in the chief officer, which, for the purposes of the Code, also includes equivalent positions in the case of other organisations using LEDS.

Page 14: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

14Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

Operational managers within the organisations are managers who at any level will have some responsibility for managing the operation of LEDS access within that organisation, or the performance of personnel (staff or contractors) who may be granted access to the platform. These may occupy a specific LEDS or data role, or hold a wider role. Not all the responsibilities outlined will be ascribed to one individual but rather it is assumed that there are different individuals operating at relevant levels who will assume these responsibilities, acting on behalf of the organisation.

A LEDS user is an individual who has been vetted and approved to access the service and trained in the functionality. They will either be registered to log in as a direct user or will be a member of an organisation who has been vetted and approved for access through a connecting system. Unless otherwise stated, ‘use of LEDS’ includes any data functions associated with the platform, including accessing the platform, and using the information obtained directly from the platform. A LEDS user may have a role aligned to a specific data function such as data entry, or could be using LEDS as part of a wider law enforcement or safeguarding role, such as a frontline police officer accessing LEDS for operational reasons. The responsibilities ascribed under each section will be pertinent to the data function and there may be some overlaps between sections.

The NPCC acts as a coordinating body for police forces across the United Kingdom and has a role in providing leadership and direction to police forces in the United Kingdom who will use LEDS. This Guidance Document ascribes responsibilities to the NPCC in relation to the strategic oversight of LEDS operational use by police and the access to and application of data in LEDS. Non-police bodies are expected to follow the same policy and practice.

The Home Office currently hosts the programme which is developing the platform. Responsibilities ascribed to the Home Office will in due course be adopted by a LEDS sustainment body. The Home Office does not have statutory responsibility for many of the bodies accessing LEDS but for the purposes of this guidance is ascribed responsibilities in relation to its role in the governance and management of LEDS.

Page 15: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

15Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

Definitions

5.1 Data protection and data processing5.1.1 Data protection is concerned with the fair and lawful use of personal data.

‘Personal data’ means any information relating to an identified or identifiable natural person. For these purposes, data is information that has been translated into a form that is efficient for movement or processing. References to data in the Code and Guidance Document include policing, law enforcement and safeguarding information. All information, including intelligence and personal data obtained and placed on LEDS, is referred to as data throughout the Code.

5.1.2 The UK data protection regime is set out in the DPA 2018, along with the GDPR, which both form part of UK law. It takes a flexible, risk-based approach, which puts the onus on organisations to consider and justify how and why it uses data. Under the Act, ‘processing’ is the activity that personal data is subjected to, including creation, storage, sharing and other activities. This includes data processed for law enforcement, safeguarding and wider police purposes (see section 5.3). The Information Commissioner’s Office (ICO) regulates data protection in the UK. In relation to data processing, the Code is intended to support compliance with data protection law.

5.1.3 Discussions about data ownership are quite complex. Once created, personal data may be readily processed (for example, shared, exchanged and changed) and this brings about responsibilities. For data management purposes, the focus is on how the data is controlled and who controls it. Under data protection legislation there has to be a controller, or possibly joint controllers. The data ‘controller’ is defined in the GDPR as ‘the natural or legal person, public authority, agency or other body which, alone or jointly with others, determines the purposes and means of the processing of personal data’. For law enforcement processing under Part 3 of the DPA 2018 the controller is the ‘competent authority’ which, alone or jointly with others, determines the purposes and means of the processing of personal data.

The head of any organisation that determines the means and purposes of processing personal data will be the controller so for police forces this is the chief officer. For each user organisation with systems that feed personal data to LEDS, that organisational head is individually responsible for the personal information held within those systems. Those individuals are also then joint data controllers for the data held in LEDS. Under arrangement with the police, the NPCC has been appointed as a lead joint controller for the majority of police forces using LEDS, on behalf of their chief officers. The Home Office is also the lead joint controller for LEDS, in relation to the platform and some parts of the Home Office are also users of LEDS.

5.1.4 The processor is the person or organisation that processes the data on behalf of the controller for the purposes of the controller. Organisations that process

5

Page 16: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

16Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

personal data from LEDS, which can include accessing the data set, will be party to a data processing contract that sets out the extent that they may access the data and their obligations in respect of that data. Some non-policing bodies will also be joint controllers, due to the way in which they interact with LEDS, while others will be processers. Some data sets will be provided from external organisations that will neither control nor process data in LEDS if, for example, they simply supply data, such as vehicle insurance details. A list of LEDS controllers, processors and owners will be maintained by the Home Office, together with the rationale for that designation. The Home Office will also ensure that current joint-controller agreements and data processing contracts are in place for all controllers and processors.

5.1.5 LEDS provides the functionality to meet the requirements of data protection legislation in respect of data management including logging within that system. Controllers are accountable for ensuring compliance with data protection legislation for data that is obtained from LEDS and the management of that data must be in compliance with defined policy and procedures. This will include the Code of Practice on the Management of Police (MoPI) and the Criminal Procedure and Investigations Act 1996 (CPIA). At all times controllers are accountable for compliance with data protection legislation for data extracted from LEDS including compliance with data protection principles and logging requirements.

5.1.6 For individuals whose personal data may be processed beyond their control, there are some legislative protections and rights. The GDPR and Part 3, Chapter 3 of the DPA 2018 provide the following individual rights that must be communicated to data subjects in a transparent manner:

n the right to be informed

n the right of access

n the right to rectification

n the right to erasure or to restrict processing

n the right to portability (GDPR only)

n the right not to be subject to automated decision making

5.1.6 The terms of the GDPR and Part 3 of the DPA 2018 are not identical, however both provide exemptions and restrictions that can, in some circumstances, be legitimately applied to restrict an individual’s rights. For example, subject access

Page 17: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

17Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

rights and the rights to rectification, erasure and restriction do not apply to the processing of ‘relevant personal data’ in the course of a criminal investigation or criminal proceedings. ‘Relevant personal data’ here means personal data contained in a judicial decision, or in other documents relating to the investigation or proceedings, that are created by – or on behalf of – a court or other judicial authority.

5.2 Data processing functions5.2.1 Data processing, as defined in the DPA 2018, is ‘an operation or set of operations

which is performed on information, or on sets of information’. Broadly speaking, data processing is the collection, storage and manipulation of data to produce meaningful information. Data processing is defined in data protection legislation as:

ncollection, recording, organisation, structuring or storage

n adaptation or alteration

n retrieval, consultation or use

n disclosure by transmission, dissemination or otherwise making available

n alignment or combination, or

n restriction, erasure or destruction

5.2.2 These functions have been broken down within the Code and have been assigned responsibilities or obligations that describe the required good practice for data processing for LEDS. Other supporting functions, such as training for LEDS and securing the data on LEDS, have been similarly described. Maintaining integrity and quality assurance of the service are ‘golden threads’ that run through the Code.

Page 18: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

18Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

5.3 Policing, law enforcement and safeguarding purposes

5.3.1

5.3.2 Law enforcement purposes are specifically defined under the DPA 2018, s 31, as:

‘The prevention, investigation, detection or prosecution of criminal offences or the execution of criminal penalties, including the safeguarding against and the prevention of threats to public security.’

5.3.3 The Code addresses policing, wider law enforcement bodies and other partner agencies using LEDS. The term ‘law enforcement purposes’ encompasses the majority of policing purposes as defined above, which are covered by Part 3 of the DPA 2018. If the policing purpose falls outside the definition of the law enforcement purposes, for example in providing educational programmes or supporting communities, processing will be governed by the GDPR.

5.3.4 Safeguarding is a widely accepted term that encompasses protection of the health, wellbeing and human rights of individuals at risk, enabling them to live safely, free from abuse and neglect. The term ‘safeguarding purposes’ in the Code reflects the work of police and other agencies in protecting the health, wellbeing and human rights of individuals at risk. ‘Safeguarding purposes’ are not included in the DPA 2018, s 31, and are also subject to the GDPR.

5.3.5 Further processing of personal data for any other law enforcement purposes is permitted if that processing is authorised by law, and if the processing is necessary and proportionate to that other purpose. Personal data collected for a law enforcement purpose should not be processed for another purpose, such as policing or safeguarding, unless it is authorised by law. LEDS users should consult their data protection officers on a day-to-day basis if they have concerns about what constitutes being ‘authorised by law’.

The Code of Practice on the Management of Police Information formally defines policing purposes as:

■ protecting life and property

■ preserving order

■ preventing the commission of offences

■ bringing offenders to justice

■ any duty or responsibility of the police arising from common or statute law

Page 19: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

19Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

6 Governance of LEDS

6.1 At the time of writing, the exact structure for governance of LEDS is still under discussion. For the purposes of the Code, a level of responsibilities has been ascribed to both the Home Office, as platform owner, and the NPCC, as the lead body for policing. The NLEDP has included sustainment planning in its activities and will take those responsibilities forward into a longer-term governance arrangement.

6.2 The Home Office, as system owner, holds responsibilities for implementation and maintenance of LEDS as a lead joint controller with the NPCC. The NPCC has been appointed as the designated controller on behalf of the 43 forces for England and Wales and certain other police forces who are also data controllers in their own right. Other organisations, such as the Driver and Vehicle Licensing Agency, may also be joint controllers through supply of their data sets, and will work in collaboration with the Home Office, the NPCC and other joint controllers. For the purposes of the Code, the Home Office and the NPCC hold responsibilities in relation to governance of LEDS, as well as in providing leadership and direction to the law enforcement agencies who will access LEDS and the data within it. As described in the Guidance Document, organisations will be required to ensure that managers and users of LEDS are fully supported to undertake appropriate training, learning and development for the use of the platform and data. The College of Policing and the Home Office will develop the framework and mechanisms through which this can occur.

6.3 The Home Office will apply the Governance and Information Risk Return (GIRR) process to formalise the connections between LEDS and other systems with which it will exchange information. The GIRR process is aligned with ISO 27001 and approved by the Police Information Assurance Board (PIAB). The Home Office, as LEDS owner, will work with the National Policing Information Risk Management Team (NPIRMT). NPIRMT works with police forces to ensure compliance with the National Policing Information Risk Assurance Policy. Compliance with the GIRR provides a level of assurance that information shared between connected organisations, and information accessed on national networks and systems, will be appropriately protected. Chief officers and chief executive officers who seek to use LEDS will be required to consider whether their own supply systems are fit for purpose, as well as the implications of contractual relationships with vendors of those systems. The Home Office will require chief officers of user organisations to provide an annual assessment of how their internal systems are working and how their suppliers are meeting obligations. Supplier systems that are not deemed technically suitable, or do not comply with data protection legislation requirements, may not be approved to connect to LEDS, or may have connection withdrawn at a later date.

Page 20: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

20Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

6.4 As well as maintaining oversight of technical compliance for LEDS, the Home Office will take responsibility for publishing annual reports on the use, management and protection of data within LEDS. This will be supported by the NPCC, who will gather information and statistics on the application of LEDS by policing. The Home Office, NPCC and College of Policing will undertake an annual review of the Code and Guidance Document, until such time as LEDS becomes fully functioning and then regularly thereafter. The review process will include outcomes of the formal inspection, and observations generated by interested bodies. Any amendments to the Code will then be subject to formal consultation.

Page 21: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

21Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

7.1 The Code, together with this Guidance Document, may be taken into account in a court of law and in disciplinary proceedings where it is relevant to do so. The Code makes reference to specific legal requirements, such as compliance with the DPA 2018 or the deletion of DNA profiles and fingerprints under the Police and Criminal Evidence Act 1984, as amended by the Protection of Freedoms Act 2012. Any breaches of these requirements should be treated in accordance with the relevant legislation.

7.2 The Code and Guidance Document will be considered by a number of bodies who may seek to hold users to account for data management practice in a law enforcement or safeguarding context, such as the ICO. In particular, HMICFRS will use the Code, associated guidance and standards to monitor organisations who access LEDS and hold them to account. As a condition of joint-controller agreements, HMICFRS will also have powers to inspect other law enforcement organisations that have access to LEDS. Other bodies, such as the Biometrics Commissioner or the Independent Office for Police Conduct, will also have an interest in how the Code is applied.

7.3 The Home Office is the interim governance body for LEDS on behalf of the joint controllers. Individuals whose data may be contained within LEDS, or concerned parties who believe that there may be evidence of breach of the Code, will report those concerns to the Home Office in the first instance. The outline of the proposed governance framework will be published online in the interim. This will include an explicit human rights and data ethics strand, as well as an explanation of how these matters are included within decision making. It will also specify to whom whistleblowing concerns should be reported. The existence of the local whistleblowing arrangements will be part of the LEDS inspection regime. References to national arrangements for whistleblowing will be contained in the Code.

Compliance and malpractice7

Page 22: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

22Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

8Requirements of the Code of Practice and Guidance Document

A. Securing the data held on LEDS

PrincipleRobust arrangements must be in place to ensure secure storage, restrictions on access and guidance on retention and disposal of information, so that the public can have confidence in the integrity of information on LEDS.

RequirementLaw enforcement is an increasingly information-led activity. LEDS requires robust information assurance structures and processes and is also reliant on the technical functionality of the systems which exchange information with LEDS. The GDPR and Part 3 of the DPA 2018 introduce a duty on all law enforcement organisations to report personal data breaches to the Information Commissioner without undue delay and, where feasible, within 72 hours of becoming aware of it and also include provisions for reporting of a breach to a data subject. Personal data breaches have potential for heavy financial penalty. Each organisation that connects with LEDS will be liable through its chief officer (or equivalent leader) for the efficacy and security of the systems and its suppliers and the personnel who access and use the data, either directly or indirectly. This responsibility for data security may be delegated to a named senior individual, the Senior Information Risk Owner (SIRO), who is familiar with information risks and management of information risk. But the primary responsibility for organisational and user compliance with the Code and legislation will vest in chief officers, and equivalents in other organisations.

Why is this relevant?Data on LEDS will be drawn from a range of sources. These include local and national police force intelligence, records of crime, reports of missing persons, details of convicted sexual and violent offenders and driver and vehicle records. LEDS will also provide an interface for access with other databases. A number of different data systems are used by forces and other law enforcement agencies to house data sources which will connect with LEDS. Any compromise to data security could lead to the facilitation of crime, issues of public safety, hindrance to investigations, financial loss, damage to individuals whose information is held and damage to the reputations of the data owners, the NPCC and the Home Office.

Page 23: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

23Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

Further suggested guidance The Home Office, on behalf of the joint controllers for LEDS, will provide details of the specific technical and procedural systems requirements. Authorised Professional Practice (APP) on information management has been developed to support the Code of Practice for Management of Police Information. APP on Vetting supports the Vetting Code of Practice. The Information Commissioners’ Office (ICO) website contains a wealth of guidance to support organisations’ compliance with legislation, including the Guide to Law Enforcement Processing.

What do you need to do to meet this requirement? The chief officer will be responsible for:

n Nominating a senior manager, the Senior Information Risk Owner (SIRO) together with the Data Protection Officer (DPO), who is responsible for providing expertise and advice to assist the data controller in ensuring that the GDPR and the DPA 2018 are adhered to in managing LEDS at the organisational level.

n Procuring and maintaining systems that can provide the appropriate technical and security assurance to connect to LEDS. Chief officers will need to provide information and technical assurance to the Home Office (as platform owner) and the National Policing Information Risk Management Team, which will be reviewed through an annual Governance and Information Risk Return process to connect to LEDS, and to remain connected. Those not deemed suitable will not be approved or may have connection withdrawn if defects, deficiencies, data quality or performance features are not resolved.

n Maintaining security of all assets that are used to access LEDS.

n Confirming that people granted access to LEDS are appropriately vetted on appointment, or upon transfer into a role where this becomes necessary.

n Ensuring access is removed upon the individual leaving the organisation or transferring to a role which no longer warrants access.

n Ensuring that there is an audit trail for each local access event and clear audit capability and processes to support maintenance of data security, in compliance with the requirements of the GDPR and Part 3 of the DPA 2018.

Page 24: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

24Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

As an operational manager within the organisation you will be responsible for:

n Ensuring that people who access LEDS are fully trained in accordance with the national learning strategy and agreed national standards, are up to date with current practice guidance and fully understand all requirements and responsibilities in accessing the platform.

n Monitoring the work of those who access data to ensure that access is restricted by role and by relevant purpose.

As a LEDS user you are responsible for:

n Using data access controls responsibly. This includes not sharing passwords or recording passwords in ways which could be compromised, or accessing LEDS via another person’s login.

n Exercising caution in printing and exporting data from the database. Hard copy data may quickly become out of date or inaccurate and will need to be stored securely, referencing the source, date and purpose for extraction. Extracted information should be made anonymous if it is not necessary to identify personal details. Extracted information should not be retained beyond the application linked to the purpose for abstraction and should be disposed of securely.

n Maintaining personal levels of integrity, to the standard that exists for policing through the Code of Ethics.

n Reporting any changes in personal circumstances, which may affect security clearance or expose to any compromise of integrity, following the guidance issued by the College of Policing Code of Practice for Vetting. This can include changes in marital status or civil partnership, name or address and financial status, such as a county court judgment or participation in a debt management plan. Failing to do so may result in their vetting clearance being downgraded or withdrawn.

n Reporting any suspicious or unusual activity which might suggest malpractice on the part of others.

n Keeping personal knowledge of security requirements up to date by becoming familiar with the Code, proactively checking for system and legislation updates, reading technical guidance and seeking advice when required.

Page 25: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

25Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

The NPCC will support chief officers by:

n Providing leadership and operational advice to police forces, to ensure that maintaining security and integrity of data is a high priority for all platform users.

n Working with the College of Policing to ensure that policy and guidance reflect current legislation and regulatory requirements and any changes to be communicated to the relevant organisations in a timely manner.

The Home Office will support chief officers by:

n Applying assurance controls through an accreditation process to ensure that systems which will exchange information with LEDS meet the desired technical and procedural requirements.

n Ensuring that the platform has in-built restrictions, such as organisation-based access control (OBAC), attribute-based access control (ABAC) or role-based access control (RBAC) or other access security measures to prevent unauthorised use of LEDS or unauthorised use of specific data sets within LEDS.

n Using clearly defined joint-controller agreements and data processing contracts to ensure that access to information on LEDS is restricted to organisations which have an identifiable law enforcement, other policing or safeguarding purpose.

n Using clearly defined joint-controller agreements and data processing contracts to stipulate that personnel who access LEDS within both police and non-police organisations are appropriately vetted and managed to ensure that individual access to information is proportionate to what is required in discharging a law enforcement, other policing or safeguarding purpose.

n Applying clearly defined joint-controller agreements and data processing contracts which stipulate the requirements for maintaining data security and the penalties for any organisational breaches of data security.

Page 26: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

26Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

B. Creating the data record on LEDS

PrincipleData stored on LEDS should only be created or entered for law enforcement, other policing or safeguarding purposes, and must be of high quality.

Requirement For data to be valid and informative, its structure and meaning need to be understood by all parties intending to use or handle it. Law enforcement agencies may be liable for action in response to judgements made upon the information contained within the data so it is essential that there is confidence in the accuracy and currency of that information. It is expected that those organisations entering or uploading data onto LEDS will comply with Law Enforcement POLE (Person, Object, Location, Event) minimum data standards. All personal data created or processed within LEDS is subject to the relevant provisions of the DPA 2018 or the GDPR, as appropriate. For example, under the fourth data protection principle of the DPA 2018 there is a need to be able to distinguish between personal data that is based on factual data and that which is based on a matter of opinion or assessment, such as a witness statement. Individuals have the right to be informed about the processing of their personal data. A privacy notice on the organisation’s website should be supplemented by supporting information for the individual.

Why is this relevant? Data on LEDS may be uploaded by bulk transfer or a record may be created or amended by an individual acting on behalf of a police service or other law enforcement agency. Having data on a single accessible data source allows that data to be shared among agencies who require it to discharge their law enforcement, other policing or safeguarding responsibilities. Such agencies range from statutory local and national bodies, for example government departments, to bodies such as the Child and Family Court Advisory and Support Service. This will widen with the inclusion of the National Register of Missing Persons. They must be confident that the data is fit for purpose and of high quality and integrity, suitable to be admitted to a court of law when applicable. In the context of law enforcement data, quality and clarity are imperative as there are implications and risks in creating an inaccurate or incomprehensible data record. High-quality data will support and inform a decision-making process which is auditable and transparent and is capable of being corroborated with other related information. High-quality data will also ensure that the risk that a person presents or the risk that a person may be subjected to is fully understood.

Page 27: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

27Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

Further suggested guidance The Information Commissioner’s Office Guide to Law Enforcement Processing. Authorised Professional Practice (APP) on Management of Police Information and APP on Data Protection. ACPO PNC Compliance Strategy (2000). The Home Office HMIC Report “Police National Computer Data Quality & Timeliness” (2001). The NPCC Data Protection Manual of Guidance has been produced for police data protection professionals.

What do you need to do to meet this requirement? The chief officer will be responsible for:

n Confirming that law enforcement data is processed in line with the most recent data protection legislation, and that the personal data collected for law enforcement purposes is lawful, adequate, relevant and not excessive in relation to the purpose for which it is processed.

n Ensuring that data is collected for specified, explicit and legitimate purposes and not further processed in a manner that is incompatible with those purposes.

n Ensuring that data is entered onto LEDS in a timely fashion, and adhering to performance standards held by the NPCC, such as where there is a specific timeliness target in respect of entering details generated by law enforcement events.

n Ensuring that there is a systematic process for conducting regular quality checks, to confirm that all data is entered in accordance with minimum data standards.

n Ensuring that monitoring of the work of those who enter and maintain data is carried out in line with practice guidance on data quality and the results collated and reported.

n Ensuring that updated guidance on data quality is disseminated to relevant managers and staff within the organisation to ensure that practice remains valid in line with current national guidelines.

As an operational manager within the organisation you will be responsible for:

n Ensuring that individuals who enter data into LEDS have been vetted and trained, are provided with up-to-date guidance, and remain competent in discharging that role.

Page 28: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

28Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

n Monitoring and dip-sampling the work of those who enter and maintain data to ensure information is accurate, relevant and up to date

n Ensuring that updating guidance is disseminated to, and understood by, relevant staff within the organisation to ensure that practice remains valid in line with current national guidelines on data quality and adheres to legislation governing processing of data.

As a LEDS user you are responsible for:

n Ensuring that data that is input to the database is only entered for a lawful purpose and that the law enforcement, other policing or safeguarding purpose is specified, explicit and legitimate.

n Ensuring that the data that is entered onto the database is accurate, authentic, adequate, current, and relevant to the law enforcement, other policing or safeguarding purpose, and entered in the appropriate format.

n Recording origin of the information, assessment of the reliability of the information, and any necessary restrictions on the application of the information, to permit later review, reassessment and audit. This is subject to provision of other guidance on the use of covert surveillance or human intelligence sources, which may require higher levels of classification or provision such as witness protection arrangements.

The NPCC will support chief officers by:

n Working with the College of Policing to provide and update strategic and policy guidance across national and local information systems, to help data owners implement legal requirements in processing data.

n Providing and updating strategic and operational advice on the balance between the collection of data that is adequate and relevant for law enforcement, other policing or safeguarding purposes while able to stand to the tests of reasonableness, proportionality and necessity.

n Working with the Home Office to establish performance standards for timeliness of data entry for policing.

The Home Office will support chief officers by:

n Developing protocols for improving the quality of data on LEDS and proactively leading organisations to put in place measures to ensure that data entered onto LEDS as a national asset is accurate and correctly entered

n Working with relevant organisations to ensure that data standards are refreshed to reflect changes in regulation and legislation.

Page 29: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

29Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

n Setting performance standards for timeliness of data entry for LEDS in business rules or manuals of guidance.

n Monitoring the data quality and providing feedback to inputting organisations based on nationally agreed minimum data standards.

n Collecting and reporting on data quality in line with LEDS best practice guidance.

Page 30: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

30Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

C. Amending and updating the data record on LEDS

PrinciplePolice or law enforcement information must be accurate and up to date while it is being used by agencies who require it to discharge their law enforcement, other policing and safeguarding responsibilities. This requires that the data set is proactively reviewed and updated for accuracy and currency.

RequirementTimeliness of entering updated information is critical to ensure the database is accurate and relevant. It may be necessary to link information collected for one law enforcement purpose to information collected on LEDS which has been collected for a different purpose, subject to lawful authority. If there are conflicts, errors or duplications between the data sources, these need to be resolved. The GDPR requires that data is accurate and, where necessary, kept up to date; every reasonable step must be taken to ensure that personal data that is inaccurate, having regard to the purposes for which is processed, is erased or rectified without delay. The fourth data protection principle in the DPA 2018, under Part 3, states: ‘Personal data processed for any of the law enforcement purposes must be accurate and, where necessary, kept up to date, and; every reasonable step must be taken to ensure that personal data that is inaccurate, having regard to the law enforcement purpose for which it is processed, is erased or rectified without delay.’

Why is this relevant?Information comes from various sources and is received in different ways. If data held on the database is modified to make it inaccurate or incorrect this could interfere with the fair and lawful process of justice. Within LEDS the originating or ‘Responsible Organisation’ may share the right to update that information when uploading the data into LEDS, subject to LEDS Record Update Business Rules. Data that has been entered onto LEDS (or originating databases) should be accurate at the point of entry but new information may arise, for example a missing person may be found or an event may need to be added. This includes arrest, entry into custody, committal (or outcome of) court proceedings. In accordance with the current Victims’ Code, victims are entitled to receive updates within set timescales of between one and five days at key stages in their cases, including when a suspect is arrested, bailed or charged. Safeguarding risks could potentially arise from the collection of poor-quality data. Inaccurate or omitted data in such cases risks serious consequences, for example allowing a convicted offender against children to work as a carer or school employee.

Page 31: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

31Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

Further suggested guidance APP on Management of Police Information and APP on Data Protection provide overall guidance on managing information in a timely and accurate manner. The Code of Practice for Victims of Crime 2006 (currently subject to a review). LEDS Record Update Business Rules.

What do you need to do to meet this requirement?

The chief officer will be responsible for:

n Ensuring that there is a systematic process for amending data to maintain accuracy and currency of information.

n Ensuring that all data on discontinuance or conclusion of law enforcement proceedings is entered onto LEDS promptly and, in respect of policing, adheres to performance standards held by the NPCC, such as where there is a specific timeliness target in respect of discontinuance or conclusion of law enforcement proceedings following an arrest, report or summons.

n Ensuring there are procedures in place to rectify errors that are reported by either internal users of LEDS, partner agencies or individuals who have sought access to view their data and exercise their rights, including the right to rectification.

As an operational manager within the organisation you will be responsible for:

n Ensuring that people who amend data held within LEDS have been trained, are provided with up-to-date guidance, and remain competent in discharging that role.

n Monitoring and dip-sampling the work of those who enter and maintain data to ensure that information which migrates onto LEDS is accurate, authentic, adequate, up to date, relevant to the law enforcement, other policing or safeguarding purpose, and entered in the appropriate format.

As a LEDS user you are responsible for:

n Ensuring that any changes you make to data held within the national database are accurate, relevant to the law enforcement, other policing or safeguarding purpose, and entered in the appropriate format.

n Linking information on an individual who is the subject of an existing record appropriately to the original record and avoiding duplication of entries.

n Correcting inaccurate information at the point the inaccuracy is revealed,

Page 32: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

32Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

or reporting the error to the data source where this cannot be directly amended. In ensuring accuracy, it is important not to delete historical information that may be significant (such as details of previous addresses).

n Updating information promptly into the relevant record in accordance with agreed timescales.

n Identifying for the local audit trail who has augmented or altered the record, when it was changed, for what purpose and on whose instigation if on request.

The NPCC will support chief officers by:

n Working with the Home Office to establish performance standards for timeliness of data amendment for policing.

The Home Office will support chief officers by:

n Providing and updating strategic and policy guidance across national and local information systems, to help data processers understand the appropriate protocols for making amendments to the national database.

n Setting performance standards for timeliness of data amendment and updating through business rules or manuals of guidance.

Page 33: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

33Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

D. Validating the data record on LEDS

PrincipleThe data available on LEDS must be correct and relevant. This involves validating or checking LEDS (or originating databases) to ensure that the information gathered from different data sources is accurate, in a standard format and free of unnecessary duplication.

RequirementData validation ensures that data is subject to a data-cleansing process to ensure data quality. The currently available data must be correct and relevant. There are key principles in both the DPA 2018 and the GDPR, which apply to how data is entered on LEDS. Data processed should be: lawful, fair, adequate, relevant, not excessive, not kept for longer than is necessary or processed in a manner that is incompatible with the purpose for which it was originally collected. In line with the GDPR and the fourth principle of the Act, it must be accurate, complete, reliable and up to date before it is shared among agencies who require it to discharge their responsibilities.

Why is this relevant?Regardless of the originating agency or originating database or the means by which it enters the national database, validating police or law enforcement information ensures that all police or law enforcement information is processed in accordance with the law. The validation of migrated data for completeness is part of the data migration process for LEDS transferring from one computer storage system to another. This will happen in different ways during the LEDS development stage and will also be an ongoing process, where police services and other agencies input data through interfaces with existing databases. Data validation can be an automated process. The Information Assets Dashboard is a quality improvement tool created for LEDS to enable data migration and to support organisations in maximising the benefits of LEDS.

Further suggested guidance The Information Commissioners Office Guide to Law Enforcement Processing.

Page 34: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

34Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

What do you need to do to meet this requirement? The chief officer will be responsible for:

n Complying with the data protection law, appointing a senior manager, or Data Protection Officer, responsible for providing expertise and advice to ensure that provisions such as the GDPR and the DPA 2018 are adhered to in migrating data into the database.

n Confirming that law enforcement data is processed in line with the six law enforcement principles set out under Part 3, Chapter 2 of the DPA 2018, and that the need to collect personal data for law enforcement purposes can be tested as lawful. Data processed for safeguarding or other policing purposes is subject to the GDPR.

n Ensuring that there is a systematic process for conducting regular quality checks to confirm that data is entered accurately and correctly.

n Ensure there are procedures in place to rectify errors that are discovered during validation procedures.

n Ensure that monitoring and dip-sampling of the work of those who enter and maintain data is carried out in line with practice guidance on data quality and the results collated and reported.

n Ensuring that updated guidance on data quality is disseminated to relevant managers and staff within the organisation to ensure that practice remains valid in line with current national guidelines.

As an operational manager within the organisation you will be responsible for:

n Ensuring that individuals who validate data entered into LEDS have been trained, are provided with up-to-date guidance, and remain competent in discharging that role.

n Monitoring and dip-sampling the work of those who enter and maintain data to ensure that information that migrates onto LEDS is accurate, authentic, adequate, up to date, relevant to the law enforcement, other policing or safeguarding purpose, and entered in the appropriate format.

As a LEDS user you are responsible for:

n Ensuring that the data you provide is accurate, authentic, adequate, up to date, relevant to the law enforcement, other policing or safeguarding purpose, and entered in the appropriate format.

Page 35: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

35Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

n Ensuring that the data you enter directly into the source system is accurate, authentic, adequate, up to date, and entered in the appropriate format.

The NPCC will support chief officers by:

n Working with the College of Policing to provide and update strategic and policy guidance across national and local information systems, to help data controllers understand data requirements before they migrate data.

n Working with the Home Office to establish performance standards for timeliness of data validation for policing.

The Home Office will support chief officers by:

n Proactively leading organisations to put in place measures to ensure that data from existing databases, or inputted directly onto LEDS, is entered accurately and correctly.

n Setting performance standards for timeliness of data validation in business rules or manuals of guidance.

n Collecting and reporting on data quality in line with LEDS best practice guidance.

Page 36: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

36Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

E. Review, retention and disposal of data on LEDS

PrincipleData held on LEDS must be regularly reviewed to make informed decisions on retention and deletion of that data, particularly personal data, to comply with all legal and policy requirements and to protect the integrity of the data.

RequirementThe primary purpose of review, retention and disposal (RRD) procedures is to ensure the validity and legality of the LEDS data. To comply with data protection principles a regular process for review and deletion of the data should be in place in each organisation. The privacy rights of the individual, as enshrined in legislation, should be balanced against the law enforcement requirement. To this end, the retention of police information should be determined by the level of risk presented by an individual – this risk must be clearly evidenced and fully auditable if challenged. Data must only be retained proportionately to the law enforcement purposes and must comply with the fifth data protection principle under Part 3, Chapter 2 of the DPA 2018, i.e. for no longer than is necessary for the purpose for which it is processed. While the use of data for safeguarding or other policing purposes is not covered by Part 3 of the DPA 2018, it must be lawfully processed under the GDPR and the same principles are applied. It is the responsibility of the data controller for each organisation to determine this locally, to comply with legal requirements, and to ensure any record deletion is reflected on LEDS.

Why is this relevant?One of the primary functions of LEDS is to ensure that data can be shared appropriately and meaningfully across law enforcement agencies. Reviewing and recording of police information and data is central to risk-based decision-making and public protection. Elements of the data inputted into LEDS may be retained for longer than other elements to provide both an investigatory and audit thread, subject to current Management of Police Information (MoPI) guidance, recognising that a key principle of MoPI is that compliance with data protection legislation is required. The integrity of the data on LEDS is heavily reliant on local compliance with current policy and guidance on RRD. Organisations which hold local data that is not compliant with data protection principles create the risk that migrated data held on LEDS could be held unlawfully. Locally this may be the function of the reviewing officer with delegated responsibility or may partly be discharged by an automated process.

Page 37: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

37Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

Further suggested guidance The Management of Police Information Code of Practice 2005, with specific reference to the section on RRD. Part 3, Chapter 2 of the DPA 2018. APP on Data Protection and the NPCC Data Protection Manual of Guidance.

What do you need to do to meet this requirement? The chief officer will be responsible for:

n Conducting regular reviews, in accordance with guidance, to ensure that personal data does not remain in LEDS beyond a lawful and proportionate period. All participant organisations should either: consistently review the information within LEDS and actively delete information that does not have a proportionate law enforcement, other policing or safeguarding purpose, or automatically delete data which meets a set criteria. Under section 39 of the DPA 2018, appropriate time limits for the periodic review must be established.

n Retaining or deleting personal data according to advice issued by the NPCC, in accordance with legal requirements laid down in data protection legislation.

n Ensuring that there is clear guidance available to members of the public as to how (and to what extent) they may exercise individual rights granted under the GDPR and Part 3, Chapter 3 of the DPA 2018 (the right to be informed, the right of access, the right to rectification, the right to erasure or restrict processing, and the right not to be subject to automated decision-making). The right to be informed about the processing of personal data may be covered by a comprehensive public privacy notice on the organisation’s website and supplemented by supporting information for the individual.

n Deleting or correcting information that has been shown to be inaccurate. A data subject may request the controller to erase personal data or to restrict its processing (but the duties of the controller under this section apply whether or not such a request is made).

n Deleting data (vehicle/property/other) which is no longer considered as necessary information for law enforcement purposes. Data extracted from LEDS must be deleted within seven days of that extraction unless, following appropriate assessment of the need for continued retention, it is retained in accordance with those defined policy and procedures.

Page 38: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

38Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

n Deleting biometric data (DNA and fingerprint) in compliance with the circumstances and time frames set in place under the Protection of Freedoms Act 2012.

n Reviewing custody images for deletion in line with the Home Office (2017) Review of the Use and Retention of Custody Images (or subsequent guidance).

As an operational manager within the organisation you will be responsible for:

n Ensuring that individuals who review data entered into LEDS have been trained, are provided with up-to-date guidance, and remain competent in discharging that role.

n Ensuring that the organisational strategy for reviewing records is implemented to ensure such data is used effectively for law enforcement, other policing or safeguarding purposes and in compliance with the law.

n Ensuring that scheduled reviews in line with guidance associated with the MoPI are carried out within the organisation and that compliance checks are conducted to monitor adherence to the approved retention schedule.

n Responding to any specific requests to review law enforcement, other policing or safeguarding information that is being held electronically on LEDS and liaising with ACRO Criminal Records Office, or other designated body, where appropriate.

n Ensuring that LEDS users are operating within the data quality principles, and employing good practice when dealing with record management, including applying the retention schedule to each action.

n Documenting and recording every review undertaken irrespective of whether it results in any alterations or deletions.

n Ensuring appropriate records are kept, which include what information is stored where, and support the retention and disposal aspects of the procedure.

n Following the current review process and ensuring periodic reviews are carried out in accordance with guidance.

As a LEDS user (reviewing officer) you are responsible for:

n Conducting scheduled reviews of data held in LEDS in line with the review periods determined under the MoPI Code of Practice and related guidance.

n Updating the record if any inaccurate information is discovered or if new

Page 39: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

39Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

information is received. This ensures that the record is accurate and up to date.

n Ensuring data-quality principles are adhered to when undertaking initial reviews.

n Adhering to the National Retention Assessment Criteria when determining whether policing records should be retained or deleted. This is specific to policing and may not be applicable to other organisations.

n Ensuring that any data marked for deletion under review is not relevant to any ongoing relevant independent inquiry and should be retained in compliance with the Inquiries Act 2005. It is an offence under that Act for a person to destroy or tamper with evidence that may be relevant to an inquiry.

The NPCC will support chief officers by:

n Working with the College of Policing to set and maintain the policy guidelines for review, retention and disposal of data by policing to ensure that this is conducted in line with current legal requirements.

n Promoting compliance to the retention, review and disposal processes.

n Working with the Home Office and regulatory bodies to monitor compliance and provide assurance to all organisations.

Page 40: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

40Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

The Home Office will support chief officers by:

n Removing or restricting organisational access to data sets where this is not commensurate with a legal or safeguarding purpose.

n Working with the NPCC and regulatory bodies to monitor compliance and provide assurance to all organisations.

n Confirming with non-police data owners that a review process is in place t o ensure that legal responsibilities for reviewing and deleting are clearly defined.

Page 41: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

41Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

F. Accessing and applying the data held on LEDS

PrincipleLEDS information and data should be used ethically and in accordance with human rights and equality legislation.

RequirementData must be applied ethically to support justifiable law enforcement decisions to be made. Decision makers should consider the principles of preventing discrimination, promoting good relations and fostering equal opportunities when using law enforcement information.

Why is this relevant?The details of individuals and incidents recorded on LEDS are an important source of information for application in law enforcement, other policing or safeguarding purposes. Data on LEDS may be used for immediate response to incidents, operational planning, investigations, prosecutions and other law enforcement processes. Data held on LEDS may be accessed to gauge the level of law enforcement response necessary and for an assessment of risk. Some forces have personnel responsible for examining data against other relevant records and informing officers attending incidents of any risks they are likely to face on attending the location or dealing with the subject of the report. This may also apply to other agencies such as the National Probation Service in dealing with high-risk individuals. This analytical stage involves assessing the situation, including any specific threat or risk of harm. One of the features of LEDS is that officers responding on the front line will be able to access more data directly.

Further suggested guidance Authorised Professional Practice on Intelligence management. Police services who are accessing LEDS should adhere to this guidance. Other law enforcement agencies may use this as guidance in developing their own internal standards.

What do you need to do to meet this requirement? The chief officer will be responsible for:

n Ensuring that data from LEDS is applied ethically to support justifiable law enforcement decisions.

Page 42: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

42Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

n Providing information and statistics on the use, management and protection of data obtained through LEDS.

As an operational manager within the organisation you will be responsible for:

n Ensuring that those who access LEDS data are vetted and approved.

n Ensuring that individuals who analyse data entered into LEDS have been trained, are provided with up-to-date guidance, and remain competent in discharging that role.

n Monitoring the work of those who access LEDS data to ensure that information that informs decision-making is reliable and accurate.

As a LEDS user you are responsible for:

n Using approved access to LEDS only for purposes which are lawful, proportionate and relevant to a law enforcement, other policing or safeguarding task. Accessing LEDS to view the records of individuals for curiosity or personal gain is a serious breach of data security and may result in prosecution.

n Understanding and updating knowledge of the capability, application and interrelation of data sets within the platform, to make best use of the available data by correct application appropriate to the law enforcement, other policing or safeguarding purpose.

n Evaluating the information for provenance, accuracy and reliability proportionately to the purpose of application, for example an immediate incident requires a faster response than accessing information during the course of an investigation.

n Applying recognised decision-making tools and risk analysis processes to demonstrate how information has been interpreted, conclusions drawn, recommendations made and assessments made of possible future behaviour.

n Recording how the information has been applied for law enforcement, other policing or safeguarding purposes, using common terminology and operating principles, that facilitate exchange of information and processing within standard law enforcement systems and to promote common understanding around the certainty or otherwise of any judgements made.

n Acknowledging when information is obtained from LEDS (and, where applicable, the originating dataset) assessing and recording judgements on the reliability of the information, and recording any necessary restrictions on the application of the information. This permits later review, reassessment and audit.

Page 43: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

43Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

n Deleting data extracted from LEDS in accordance with defined policy and procedures.

The NPCC will support chief officers by:

n Working with the College of Policing to provide and update strategic and policy guidance across national and local information systems, to help LEDS users understand the appropriate protocols for applying data obtained through the platform.

n Working with the College of Policing to provide and update guidance to help LEDS users report on their access and application of data from LEDS.

n Monitoring and reporting how data from LEDS has been accessed and applied by policing in support of policing, law enforcement and safeguarding purposes.

n Working with the College of Policing to set and maintain the policy guidelines for review, retention and disposal of data by policing to ensure that this is conducted in line with current legal requirements.

n Promoting compliance to the RRD processes.

n Working with the Home Office and regulatory bodies to monitor compliance and provide assurance to all organisations.

The Home Office will support chief officers by:

n Working with organisations to ensure that any additional functionality and system developments meet the needs of organisations and users.

n Gathering information and statistics from LEDS user organisations to publish an annual report on the use, management and protection of data, accessed through LEDS.

n Ensuring that data from LEDS is applied ethically to support justifiable law enforcement decisions.

n Removing or restricting organisational access to data sets where this is not commensurate with a legal or safeguarding purpose.

n Working with the NPCC and regulatory bodies to monitor compliance and provide assurance to all organisations

n Confirming with non-police data owners that a review process is in place to ensure that legal responsibilities for reviewing and deleting are clearly defined.

Page 44: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

44Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

G. Reporting and analysing the data held on LEDS

PrincipleData obtained from LEDS should be assessed for accuracy and carefully analysed so that the results are reliable to guide decision making and/or resource allocation.

RequirementData obtained from LEDS must be identified clearly and reporting should follow existing protocols. Analysts must deliver effective and accurate analysis that can be understood and acted upon. Factual errors will undermine analytical products. Special considerations apply to solely automated decision-making processes, which are subject to a provision that exists within the GDPR and the DPA 2018 so any law enforcement judgements pertaining to individuals will require a human interface to comply with legislation.

Why is this relevant?Data held on LEDS can be analysed to identify patterns in information to identify effective practice and lessons learnt through a review of tactical and strategic activity and to provide statistical data. Intelligence-led policing allows police to be proactive rather than reactive. It is used to understand crime and disorder issues and provide insight, clarity and context to support strategic decision making in law enforcement and the tactical deployment of resources. In policing, intelligence analysts investigate who is committing crimes, how, when, where and why. This is done at all levels, from local, county, regional and beyond. The more joined-up data sets within LEDS will enable forces and other organisations to work effectively beyond county lines and across agencies with differing responsibilities. Inaccurate data reporting can lead to misinformed strategic decision making based on erroneous evidence or inefficiencies in applying resources. Incorrect analysis could therefore lead to operational errors. Increasing potential for the use of automation in data analytics will enable policing to be more efficient in how data is organised but without human intervention may result in an adverse legal or similarly significant effect for an individual.

Further suggested guidance APP on Intelligence management. The ICO Guide to Law Enforcement Processing, specifically advice on right not to be subject to automated decision making.

Page 45: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

45Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

What do you need to do to meet this requirement? The chief officer will be responsible for:

n Ensuring that data analytics are carried out lawfully.

n Confirming that people who have a data analytic role are fully trained and competent in discharging that role.

n Providing clear guidance for their staff in the use of decision support tools, including algorithmic decision support tools.

As an operational manager within the organisation you will be responsible for:

n Ensuring that people who analyse data held within LEDS have been trained, are provided with up-to-date guidance, and remain competent in discharging that role.

n Monitoring the work of those who analyse and report on data to ensure that information which informs decision making is reliable and accurate.

As a LEDS user you are responsible for:

n Ensuring that data which is reported is accurate, current and statistically sound.

n Acknowledging when data is obtained through LEDS and, where applicable, the originating dataset.

n Applying sound analytical techniques and decision-support systems that provide evidence to demonstrate how information has been interpreted, conclusions drawn, and recommendations made.

n Applying the National Intelligence Model approach as a police user to ensure common terminology and operating principles, to promote common understanding around the certainty or otherwise of any judgements.

n Ensuring that when applying data to conduct analysis, personal information is made anonymous where there is no justification for identifying specific individuals.

The NPCC will support chief officers by:

n Working with the College of Policing to provide and update strategic and policy guidance across national and local information systems, to help data analysts understand the appropriate protocols for applying data obtained through the national database.

Page 46: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

46Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

n Working with the College of Policing to ensure that there is clear guidance in the lawful and ethical use of decision support tools in policing, including algorithmic decision support tools.

The Home Office will support chief officers by:

n Ensuring that functionality and system developments enable data analytics.

Page 47: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

47Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

H. Sharing data held on LEDS

PrincipleData from LEDS must be processed lawfully and ethically. Shared access to data is essential for discharging law enforcement, other policing or safeguarding purposes and the Code seeks to encourage the lawful and effective disclosure of data to better support law enforcement and public protection.

RequirementThere are key principles which apply to how data on LEDS may be shared effectively and lawfully, both among law enforcement agencies within the United Kingdom and across borders (across the European Union or more widely). Sharing personal data must be carried out in accordance with data protection law and Part 3 of the DPA 2018 or the GDPR and of Part 2 of the DPA 2018 will be relevant. Organisations accessing LEDS for their own purposes will be subject to access agreements, which will assist accountable sharing and reinforce the principles set out in the Code. Organisations using LEDS should be confident that the data available complies with the legislative and regulatory frameworks in place and has been ethically captured and is appropriate to share. The Code assumes two main types of data sharing from LEDS: routine data sharing where data sets are shared between organisations for an established purpose or decisions to share data upon a specific request. Joint-controller agreements should cover both aspects. At the time of writing UK law enforcement agencies are also party to the Schengen Information System (SIS) to share alerts on wanted or missing persons and objects, both inside the EU and at the EU external border, and therefore subject to the SIS II Regulations.

Why is this relevant?LEDS has been developed so that data can be more readily shared among agencies which require it to discharge their law enforcement and safeguarding responsibilities. Data sharing includes disclosure by transmission, dissemination or other means of making data available. Sharing responsibly will provide accurate and joined-up information to bring offenders to justice, to prevent crime and better protect the vulnerable. The Information Commissioner can take regulatory action for breaches of the DPA 2018 in respect of sharing data unlawfully, including sharing overseas where there is no guarantee of an adequate level of protection for the rights and freedoms of data subjects.

Page 48: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

48Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

Further suggested guidance The Information Commissioners Office (ICO) Guide to Law Enforcement Processing and the ICO Data Sharing Code of Practice. Authorised Professional Practice on Information Sharing which covers sharing police information linked to a policing purpose. The national Information Management Coordination Committee and the NPCC Data Protection Manual of Guidance provides guidance to forces in England and Wales. The Wales Accord on the Sharing of Personal Information as applicable to Welsh bodies. Data sharing agreements, informed by Business Rules for LEDS, will provide further guidance protocols.

What do you need to do to meet this requirement? The chief officer will be responsible for:

n Creating and upholding enforceable joint-controller agreements with all organisations which enable the safe and lawful onward sharing of data from LEDS through third-party sharing. These must adhere to GDPR and the DPA 2018 principles and provisions in respect of processing for law enforcement, other policing or safeguarding purposes. For policing the drafting of such agreements is subject to a national governance structure, whereby forces should use a national template and follow a local and national consultation process.

n Ensuring that personal data obtained from LEDS is only disclosed to another party that does not itself have access to LEDS to support the policing, law enforcement or safeguarding purposes of the organisation accessing LEDS.

n Ensuring that updating guidance on data sharing is disseminated to relevant managers and staff within the organisation to ensure that practice remains valid in line with current national and international guidelines.

n Ensuring that data is only shared in compliance with data protection legislation, legal and policy guidance. For example, complying with the guidance set down by the ICO on Law Enforcement Processing and ICO Data Sharing Code of Practice in ensuring that systems and processes are in place to restrict the sharing of data other than in compliance with legal and national policy guidelines.

n Identifying Schengen-sourced data and applying controls set out in the SIS II Regulations.

Page 49: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

49Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

n Reporting any breach of data privacy by any member of the organisation to the ICO if it is likely to result in a risk to the rights and freedoms of individuals.

As an operational manager within the organisation you will be responsible for:

n Ensuring that processes that enable the safe and lawful sharing of data are followed by personnel with legitimate access to the platform.

n Ensuring that there is an audit trail in place for any sharing of data with third-party individuals or organisations, including details of the justification for the transfer.

As a LEDS user you are responsible for:

n Ensuring that data obtained from the database is only shared for a law enforcement, other policing or safeguarding purpose, and that the purpose is specified, explicit and lawful. Penalties for breaching this requirement could result in disciplinary action. As a police user, applying the national decision model and the Code of Ethics will help police officers and staff make, examine and challenge decisions whether or not to share information, when requested directly. If in doubt, seek further advice. Examples of data sharing which are not legitimate include (but are not limited to) the following:

– Sharing information with colleagues for a purpose which is not a specific law enforcement, other policing or safeguarding task.

– Sharing information with colleagues which is not proportionate or relevant to the identified law enforcement, other policing or safeguarding task.

– Sharing information externally on individuals who may be in the public eye, whether for personal gain or for other reasons.

– Sharing information externally on individuals, vehicles or other matters to assist third-party enquiries (colleagues, family members, friends or others) which are not linked to a legitimate law enforcement, other policing or safeguarding purpose.

– Sharing information externally to others with a view to perverting the course of justice or interfering with a law enforcement purpose.

– Printing, transmitting or exporting data in a manner that could lead to unauthorised access of the information.

Page 50: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

50Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

n Ensuring that the legitimate transfer of the data, and any necessary restrictions on the use to be made of the information are recorded to permit later review, reassessment and audit of any such data sharing.

The NPCC will support chief officers by:

n Working with the College of Policing to provide and update strategic and policy guidance across national and local information systems, to help data owners understand legal requirements in sharing data that is: relevant for law enforcement, other policing or safeguarding purposes; appropriate for sharing among other law enforcement agencies, appropriate to other specific organisations, and of interest to European and to other overseas jurisdictions.

The Home Office will support chief officers by:

n Using data sharing agreements issued on behalf of the joint controllers, to clarify whether organisations will either directly access all functionality on LEDS or will gain access to restricted data sets.

n Ensuring organisations are made aware of the human rights records of countries with whom information might be shared, and ensuring organisations have appropriate safeguards to prevent information being used to facilitate human rights abuses, especially with countries which participate in, solicit, encourage or condone the use of torture or cruel, inhuman or degrading treatment or punishment for any purpose.

n Providing technical guidance on data access and sharing and local systems requirements.

Page 51: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

51Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

I. Accountability for and auditing of LEDS data access and usage

PrincipleData protection legislation places obligations on controllers to demonstrate that their data protection measures are sufficient. This includes logging and recording processing activity.

RequirementAn audit is a systematic, independent examination of organisational processes, systems and data to determine whether activities involving the processing, use and sharing of the data are being carried out in accordance with the GDPR and other expected performance standards such as the Code or other information compliance standards. Organisations must have appropriate technical and organisational procedures, which include keeping sufficient logs and records of their processing activities and logs of access to the system.

Why is this relevant?Police forces have internal audit procedures and the Home Office maintains a national audit resource which has evolved for the use of the PNC. These processes will need to evolve for LEDS. Forces often work through professional standards departments whose remit might be wider than data and security protection, but find themselves often acting on careless or deliberate breaches of access to data. Having an auditable record allows organisations to evidence the lawful purpose for data processing and data sharing. The Information Commissioner’s Office (ICO) also has audit powers for carrying out both consensual and compulsory audits.

Further suggested guidance APP on Audit for Data Protection. Police services who are accessing LEDS should adhere to this guidance. Other law enforcement agencies can access the APP document and use this as guidance in developing their own internal standards. The National Auditor will also provide organisations with some guidance on expected audit practice for LEDS. The ICO has published ‘A guide to ICO audits’: https://ico.org.uk/media/for-organisations/documents/2787/guide-to-data-protection-audits.pdf

Page 52: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

52Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

What do you need to do to meet this requirement? The chief officer will be responsible for:

n Appointing a senior manager who is responsible for accountability, including the strategic audit programme and has responsibility for compliance with audit across the organisation.

n Confirming that people who access the platform have an identified business need to carry out their current role.

n Ensuring that unlawful access or use of information held on the platform can be identified.

n Ensuring that procedures are in place to report and hold to account unlawful access or use of information by individuals who act outside of the Code.

n Ensuring that there is a systematic process for conducting regular audit checks and reviewing audit logs that confirm that access to LEDS is limited to those with authority to access the platform and to ensure such access is both lawful and reasonable.

n Ensure that monitoring and dip-sampling of the work of those who enter and maintain data is carried out in line with practice guidance and the results collated and reported.

n Compiling organisational audit reports, including findings and recommendations and action plans detailing how findings and recommendations have been addressed to ensure that any risk has been mitigated.

n Providing evidence of regular auditing in accordance with nationally agreed audit standards, together with their outcomes, for external audit and inspection purpose. For example, an inspection by Her Majesty’s Inspectorate of Constabulary and Fire & Rescue Services.

n Ensuring that updated guidance is disseminated to relevant managers and staff within the organisation to ensure that practice remains valid in line with current national guidelines.

As an operational manager within the organisation you will be responsible for:

n Confirming that people who have an identified business need to access the platform to carry out their current role have been trained, are provided with up-to-date guidance, and remain competent in discharging that role.

Page 53: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

53Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

n Confirming that users are adhering to Code guidance for access and use of data and that records are maintained of their access.

n Monitoring and dip-sampling the work of those who enter and maintain data to ensure information is accurate, relevant and up to date.

n Ensuring that updated guidance is disseminated to, and understood by, relevant staff within the organisation to ensure that practice remains valid in line with current national guidelines.

As a LEDS user you are responsible for:

n Complying with all platform access requirements for LEDS set locally within an organisation and nationally.

n Ensuring that access to LEDS is justified, through approved, secure, personal access protocols and is only carried out for a lawful purpose.

n Ensure that accurate information on justification for a data check is applied upon access.

n Retaining evidence or information supporting the validity of LEDS access and processing activity and associated actions for agreed timeframes.

The NPCC will support chief officers by:

n Working with the College of Policing to provide and update strategic and policy guidance across national and local information systems, to help data owners mitigate and manage risk in a timely manner.

n Leading policing organisations to put in place measures to protect LEDS as a national asset and mitigate the risk of corruption.

The Home Office will support chief officers by:

n Building into the platform the technical capability for logging access and all relevant processing activity to allow those with the responsibility for conducting audits to make such checks, as required under data protection legislation.

n Conducting audit checks at a national level, by delegation to the National Systems Audit Team, to proactively maintain data security and integrity, drive compliance and support the investigation of malpractice.

n Collecting and reporting data on compliance with LEDS best practice guidance, breaches of LEDS (and PNC/PND) integrity and the outcomes of disciplinary procedures.

Page 54: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

54Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

J. Training and continuing professional development for LEDS

PrincipleTraining in using LEDS effectively will ensure system integrity, better protection of data subjects’ rights and better outcomes for law enforcement.

RequirementAs LEDS is a new system, training will be mandatory for users at all levels. Following initial implementation training, LEDS users will require updates on system and technical changes and updates on policy and governance which will evolve as the landscape of law, law enforcement practice, human rights and data protection legislation and guidance also evolves and changes. Periodic refresher training on data protection is also recommended.

Why is this relevant?LEDS exists as a database of information that can be created, amended or deleted in its own right and as an interface to other law enforcement data sources. LEDS will have a new interface and will require a comprehensive and accessible learning programme upon implementation. While some of the functions that apply to LEDS are carried over from precursor or feeder data systems, some will be new and may be unfamiliar to those accessing and using the system. Police forces will be the main users (by volume) of LEDS, but other law enforcement and partner organisations will also have access. In addition, some private sector organisations will also have access, to provide data used by law enforcement and in their commercial operations where there is a legitimate need, for example to prevent or detect fraud. LEDS is a powerful tool that can greatly assist law enforcement and safeguarding activity if used properly, by people with the right knowledge and skills. Setting national expectations and a national learning programme will ensure consistency across organisations and across roles. This will ensure individuals at all levels will understand how to use and apply LEDS competently and ethically, in line with the expectations of the Code.

Further suggested guidance The College of Policing is working with the Home Office to set the national learning standards for LEDS, to identify the most effective ways to deliver training as a new service and to provide guidance on continuing professional development (CPD).

Page 55: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

55Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

What do you need to do to meet this requirement? The organisation will be responsible for:

n Providing or facilitating attendance at training in accordance with agreed national standards so that staff who carry out data functions on LEDS are fully trained and competent in discharging their role.

n Ensuring that there are performance review processes and CPD opportunities for staff who carry out data functions using LEDS.

n Providing staff with updated strategic and policy guidance concerning LEDS data functions and expected operational best practice.

n Ensuring that staff have sufficient time and opportunity for CPD in accessing and using LEDS.

As an operational manager within the organisation you will be responsible for:

n Confirming that people who have an identified business need to carry out data functions on LEDS are fully trained and competent in discharging their role.

n Ensuring that staff who access and use data through LEDS are fully trained in accordance with the national learning strategy and agreed national standards, and competent in using all relevant functionality.

n Ensuring that staff have sufficient time and opportunity for CPD in accessing and using LEDS.

n Ensuring that system and legislation and technical updates are provided to all relevant staff in a timely fashion.

As a LEDS user you are responsible for:

n Keeping personal skills levels up to date by adopting an active CPD approach, accessing refresher training, proactively checking for system and legislation updates and reading technical guidance.

The NPCC is responsible for:

n Working with the College of Policing to provide and update strategic and policy guidance to help organisational data owners understand the appropriate legal, ethical, technical and practice requirements in accessing and using LEDS.

Page 56: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

56Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

n Working with the College of Policing to ensure that training and learning continues to support the effective application of LEDS by policing.

The Home Office is responsible for:

n Commissioning and securing training and learning interventions to support the implementation and continuing application of LEDS as a national data service.

Page 57: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

57Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

Further Information

Management of Police Information (MoPI)

The principles of Management of Police Information (MoPI) provide a way of balancing proportionality and necessity that are at the heart of effective police information management. They also highlight the issues that need to be considered to comply with the law and manage risk associated with police information. Accurate data will allow a force to automate data weeding in line with MoPI requirements, thus saving time, effort and money. Conversely, poor data standards will require manual intervention to ensure compliance. The GDPR and the DPA 2018 govern the creation, management and use of data to ensure that the privacy rights of living individuals are upheld. High data quality standards will ensure that a force will be able to fulfil its regulatory and legislative obligations.

A recent decision of the European Court of Human Rights (ECHR) is Catt v The United Kingdom (2019). This emphasises the pivotal importance for police forces in complying with the Code of Practice on the Management of Police Information 2005 and the associated APP on information management. MoPI states that a ‘police force must act in a way that complies with the European Convention on Human Rights and the Human Rights Act 1998’. The ECHR found that there had been a violation of Article 8 of the European Convention on Human Rights, particularly in respect of proportionality in retaining personal information.

At the time of writing MoPI is under review by the College of Policing and the NPCC.

9

Page 58: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

58Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

Vetting

As a prerequisite for access to LEDS, all staff within policing and non-police law enforcement or safeguarding agencies will be required to have an appropriate level of vetting in place in accordance with the joint-controller agreement. This will also be determined in accordance with their data access level.

The vetting standards for the police service are determined by the Vetting Code of Practice 2017 and College of Policing Authorised Professional Practice (APP) on Vetting 2019. There are two vetting regimes in the police service:

nforce vetting – designed to protect police assets

n national security vetting (NSV) – designed to protect government assets

There is some commonality between the threats posed to police assets and government assets, but there are differences. The two regimes, therefore, have different decision-making criteria and the vetting enquiries involved draw on distinct information sources. Force vetting levels are applied to all individuals who require unsupervised access to police assets (including information, systems or premises). Some of these individuals also require access to government security classified (GSC) information and, where this is the case, the appropriate level of NSV is applied. There are three levels of force vetting applicable to the police service:

nrecruitment vetting (RV)

nmanagement vetting (MV)

nnon-police personnel vetting (NPPV)

The vetting standards for non-police organisations will be determined by reference to joint-controller agreements or data processing contracts, achieved through applying either the relevant NPPV or NSV levels. NSV is also the regime which applies to any individuals working with or on behalf of a government department. Vetting standards will be set in accordance with the data access level, and must be renewed at the prescribed intervals as laid out in the APP on Vetting 2019. The NPCC issued guidance in respect of PNC access by non-police law enforcement bodies in 2016, which will guide the levels determined in the data-sharing agreement.

Page 59: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

59Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

Requests for information – freedom of information and subject access requests

The Freedom of Information Act 2000 (FOIA) provides any person, anywhere in the world, the right to access information held by public authorities, subject to certain exemptions. All police forces and public organisations using LEDS are separate public authorities subject to this Act, as are the College of Policing and the Home Office. Guidance from the Information Commissioner’s Office (ICO) is available to help organisations meet those responsibilities. The FOIA interfaces with the Data Protection Act 2018.

APP on Information Management provides specific guidance on handling such requests in accordance with local policies and procedures.

Data protection legislation protects personal data. In respect of processing data for law enforcement, Part 3, Chapter 3 of the DPA 2018 provides the following individual rights:

nthe right to be informed

nthe right of access (subject access request)

nthe right to rectification

nthe right to erasure or restrict processing

nthe right not to be subject to automated decision-making

Certain other rights under the GDPR, such as the right to object and the right to data portability, do not transfer to data collected under Part 3 of the Act. These rights will however apply to, for example, data collected and processed for safeguarding or immigration purposes. Further, there are exemptions and restrictions that can, in some circumstances, be legitimately applied to prevent individuals from exercising the rights listed above when considered under law enforcement purposes.

Individuals may exercise the legal right to access information held about them by making a subject access request (SAR). This can be made by phone, in person, verbally or in writing. Requests for information held about an individual may require identity verification. Historically, for policing ACRO Criminal Records Office has processed data SARs on behalf of most UK police forces by agreement but this is primarily an organisational responsibility.

Page 60: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

60Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation OFFICIAL

College of PolicingOFFICIAL

The process for LEDS is under review and the Home Office is working to ensure that there is an accessible process for individuals to exercise their rights in respect of data held through LEDS, and to support organisations in meeting their legal responsibilities in responding to requests. Accurate data coupled with robust and reliable processes and procedures by which to manage SARs will result in both a time and financial benefit to the organisation. The ICO can take, and has taken, enforcement action against organisations (including policing) which include financial penalties for not adhering to strict timelines on which to respond to SARs.

Page 61: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

College of Policing

61Code of Practice for the Law Enforcement Data Service (LEDS) Guidance Document Consultation

OFFICIAL

OFFICIAL

Page 62: Code of Practice for the Law Enforcement Data Service (LEDS)€¦ · professional standards when using data and personal information for law enforcement safeguarding and wider policing

C068I0520

Follow us@CollegeofPolice

About the CollegeWe’re the professional body for everyone who works for the police service in England and Wales. Our purpose is to provide those working in policing with the skills and knowledge necessary to prevent crime, protect the public and secure public trust.

college.police.uk